AWS Firewall Manager vs FortiGate Cloud-Native Firewall (FortiGate CNF) comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between AWS Firewall Manager and FortiGate Cloud-Native Firewall (FortiGate CNF) based on real PeerSpot user reviews.

Find out in this report how the two Firewall Security Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed AWS Firewall Manager vs. FortiGate Cloud-Native Firewall (FortiGate CNF) Report (Updated: March 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Once this solution is set up, we hardly have to touch it.""It has centralized cloud firewall management rules. It provides compliance in tracking and reporting.""Also, the strength of the community is invaluable.""AWS Firewall Manager isn't a separate solution when you create the virtual private cloud (VPC), so you can control the traffic through that security group.""The interface is intuitive and it is easy for the users.""The most valuable feature is the centrally managed rule. I also like the central orchestration."

More AWS Firewall Manager Pros →

"Unlike other products, the FortiGate Cloud-Native Firewall has many features under one appliance.""The platform has good stability.""The solution can scale well.""The solution is very advanced and has good monitoring features.""ATP ( Advanced Threat Protection) next-generation firewall is the most valuable feature.""The focus is on the comprehensive coverage of threats and the reliability of the chosen solution. Ease of use and familiarity are crucial.""The tool's documentation and online resources availability have been valuable."

More FortiGate Cloud-Native Firewall (FortiGate CNF) Pros →

Cons
"The system should be more customizable.""It needs to be more employee-friendly, and the security management could be more efficient.""I would like to see AWS add some UTM features to the firewall. It would also be great if AWS Firewall had native IPS/IDS. They have the separate IPS/IDS, GuardDuty.""This solution is suitable for a small-scale enterprise and may not scale up to a very high volume of traffic or a large number of servers.""Enabling and configuring the logging is not that straightforward.""They could consider organizing and enhancing documentation in a more structured and chronological manner"

More AWS Firewall Manager Cons →

"I'd like them to add a DNS option for FortiGate.""The solution needs to improve on box clustering and IPS configuration.""The product is very expensive.""The solution is not stable in terms of switching.""There is room for improvement in terms of support.""They should offer more affordable renewal options or flexible plans for license upgrades.""There could be more detailed descriptions regarding version upgrades, particularly in terms of the upgrade process."

More FortiGate Cloud-Native Firewall (FortiGate CNF) Cons →

Pricing and Cost Advice
  • "The AWS Firewall Manager is a little on the costly side."
  • "The licensing is on a pay-as-you-go basis and we are billed monthly."
  • "From what I've heard from my colleagues, it appears that the pricing is competitive, which influenced our decision to choose this option."
  • "It is a cost-efficient product."
  • More AWS Firewall Manager Pricing and Cost Advice →

  • "FortiGate Cloud-Native Firewall is not an expensive solution."
  • "The pricing is competitive."
  • "The tool's licensing costs are cheap and yearly."
  • "It is an expensive platform."
  • More FortiGate Cloud-Native Firewall (FortiGate CNF) Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Firewall Security Management solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It has centralized cloud firewall management rules. It provides compliance in tracking and reporting.
    Top Answer:They provide cost governance plans. We can choose a plan to suit our business requirements. It is a cost-efficient product.
    Top Answer:AWS Firewall Manager could provide more automation. It needs to be more employee-friendly, and the security management could be more efficient.
    Top Answer:They should offer more affordable renewal options or flexible plans for license upgrades. It would make the product more accessible to a wider range of users.
    Ranking
    Views
    3,185
    Comparisons
    2,342
    Reviews
    3
    Average Words per Review
    406
    Rating
    7.7
    Views
    276
    Comparisons
    191
    Reviews
    6
    Average Words per Review
    299
    Rating
    8.5
    Comparisons
    Learn More
    Overview

    AWS Firewall Manager is a security management service which allows you to centrally configure and manage firewall rules across your accounts and applications in AWS Organization. As new applications are created, Firewall Manager makes it easy to bring new applications and resources into compliance by enforcing a common set of security rules. Now you have a single service to build firewall rules, create security policies, and enforce them in a consistent, hierarchical manner across your entire infrastructure.

    Using AWS Firewall Manager, you can easily roll out AWS WAF rules for your Application Load Balancers, API Gateways, and Amazon CloudFront distributions. Similarly, you can create AWS Shield Advanced protections for your Application Load Balancers, ELB Classic Load Balancers, Elastic IP Addresses and CloudFront distributions. Finally, with AWS Firewall Manager, you can enable security groups for your Amazon EC2 and ENI resource types in Amazon VPCs.

    FortiGate Cloud-Native Firewall (FortiGate CNF) delivers frictionless security at any scale for AWS environments. It combines next-generation firewall capabilities like intrusion prevention system (IPS), web filtering, Domain Name System (DNS) security, and more—with distinct cloud advantages.

    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    Information Not Available
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm13%
    Manufacturing Company9%
    Government5%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm13%
    Manufacturing Company12%
    Media Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise12%
    Large Enterprise71%
    REVIEWERS
    Small Business78%
    Midsize Enterprise11%
    Large Enterprise11%
    VISITORS READING REVIEWS
    Small Business38%
    Midsize Enterprise17%
    Large Enterprise44%
    Buyer's Guide
    AWS Firewall Manager vs. FortiGate Cloud-Native Firewall (FortiGate CNF)
    March 2024
    Find out what your peers are saying about AWS Firewall Manager vs. FortiGate Cloud-Native Firewall (FortiGate CNF) and other solutions. Updated: March 2024.
    771,170 professionals have used our research since 2012.

    AWS Firewall Manager is ranked 8th in Firewall Security Management with 6 reviews while FortiGate Cloud-Native Firewall (FortiGate CNF) is ranked 9th in Firewall Security Management with 7 reviews. AWS Firewall Manager is rated 7.8, while FortiGate Cloud-Native Firewall (FortiGate CNF) is rated 8.6. The top reviewer of AWS Firewall Manager writes "Streamlining security and enhanced file transfer control". On the other hand, the top reviewer of FortiGate Cloud-Native Firewall (FortiGate CNF) writes "A reliable and affordable solution that can be used for firewall, IPS, IDS, UTM, routing, and VPNs". AWS Firewall Manager is most compared with Palo Alto Networks Panorama, Fortinet FortiGate Cloud, Azure Firewall Manager, Cisco Secure Firewall Management Center and Tufin Orchestration Suite, whereas FortiGate Cloud-Native Firewall (FortiGate CNF) is most compared with Fortinet FortiGate Cloud and Azure Firewall Manager. See our AWS Firewall Manager vs. FortiGate Cloud-Native Firewall (FortiGate CNF) report.

    See our list of best Firewall Security Management vendors.

    We monitor all Firewall Security Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.